Advertisement
UK markets open in 5 hours 55 minutes
  • NIKKEI 225

    37,978.41
    -481.67 (-1.25%)
     
  • HANG SENG

    17,201.27
    +372.34 (+2.21%)
     
  • CRUDE OIL

    82.78
    -0.03 (-0.04%)
     
  • GOLD FUTURES

    2,330.50
    -7.90 (-0.34%)
     
  • DOW

    38,460.92
    -42.77 (-0.11%)
     
  • Bitcoin GBP

    51,800.90
    -1,789.96 (-3.34%)
     
  • CMC Crypto 200

    1,395.41
    -28.69 (-2.01%)
     
  • NASDAQ Composite

    15,712.75
    +16.11 (+0.10%)
     
  • UK FTSE All Share

    4,374.06
    -4.69 (-0.11%)
     

Cyber-attack on WH Smith targets personal staff details

<span>Photograph: Christopher Thomond/The Guardian</span>
Photograph: Christopher Thomond/The Guardian

WH Smith has been the target of a cyber-attack in which company data was accessed illegally, including the personal details of current and former employees, the retailer has revealed.

The books and stationery chain said there was no impact on trading and its website, and that customer accounts and the customer database were on separate systems and “unaffected by this incident”.

The attack comes just under a year after a cyber-attack on WH Smith’s Funky Pigeon website forced it to stop taking orders for about a week.

WH Smith said on Thursday it had “immediately launched an investigation, engaged specialist support services and implemented our incident response plans, which included notifying the relevant authorities” after the latest incident.

ADVERTISEMENT

“WH Smith takes the issue of cybersecurity extremely seriously and investigations into the incident are ongoing. We are notifying all affected colleagues and have put measures in place to support them,” the company said.

The retailer said it was trading strongly and would report its half-year financial results on 20 April.

In January, Royal Mail was forced to ask customers to stop sending parcels and letters to overseas destinations after a cyber incident caused “severe service disruption” to international exports. And in December, the Guardian asked most staff to work from home after it was hit by a ransomware attack in which the personal data of UK staff members was accessed.

According to a government report last year, two in five UK businesses had reported cybersecurity breaches or attacks in the previous 12 months.

In 2018, the government estimated that cybercrime costs the UK economy £28bn a year. However, the scale of the problem is thought to be growing as business is increasingly carried out online, with organised criminal gangs and state actors involved in attacks. The increase in cybercrime aimed at individuals was fuelled in recent years by scams exploiting the pandemic.